MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 55109a2a108c6539ef4528f9b5fe35ccfae40f86c9595f9b47e923e532d7331f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 55109a2a108c6539ef4528f9b5fe35ccfae40f86c9595f9b47e923e532d7331f
SHA3-384 hash: 51bd1b6552c5ee00cd8675afdedac411a96b8b7309f9c862f192e100602da2aa00e19ac8cb717d2413d490592628112f
SHA1 hash: bfb6e6acd379099fa80f31fb158a816ca93d5f49
MD5 hash: 992ecaa198bd84f1493c66aad56e5233
humanhash: double-sixteen-seventeen-october
File name:992ecaa198bd84f1493c66aad56e5233.exe
Download: download sample
Signature TrickBot
File size:217'535 bytes
First seen:2020-07-11 06:12:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9228ea5e4c97332d36033d7c45ce4f2b (2 x TrickBot)
ssdeep 6144:HCd4erEjHDcnFn/VmOs/U0j5CwcE+qCP+f+/Xboi:HCdxrEncn9IOtkYEVCP+f+/boi
Threatray 5'104 similar samples on MalwareBazaar
TLSH 952412D2BB0CE4EDE1B5107066BA49861B09AC7B23AAB8EFF7C0F4319E5D65054704ED
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Delayed writing of the file
Deleting a recently created file
Launching a process
Launching a service
Connection attempt
Unauthorized injection to a system process
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-07-11 00:43:38 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Trickbot
Malware Config
C2 Extraction:
95.171.16.42:443
185.90.61.9:443
5.1.81.68:443
185.99.2.65:443
134.119.191.11:443
85.204.116.100:443
78.108.216.47:443
51.81.112.144:443
194.5.250.121:443
185.14.31.104:443
185.99.2.66:443
107.175.72.141:443
192.3.247.123:443
134.119.191.21:443
85.204.116.216:443
91.235.129.20:443
181.129.104.139:449
181.112.157.42:449
181.129.134.18:449
131.161.253.190:449
121.100.19.18:449
190.136.178.52:449
45.6.16.68:449
110.232.76.39:449
122.50.6.122:449
103.12.161.194:449
36.91.45.10:449
110.93.15.98:449
80.210.32.67:449
103.111.83.246:449
200.107.35.154:449
36.89.182.225:449
36.89.243.241:449
36.92.19.205:449
110.50.84.5:449
182.253.113.67:449
36.66.218.117:449
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:mimikatz
Author:Benjamin DELPY (gentilkiwi)
Description:mimikatz
Rule name:ReflectiveLoader
Description:Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended
Reference:Internal Research
Rule name:win_mimikatz_w0
Author:Benjamin DELPY (gentilkiwi)
Description:mimikatz

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 55109a2a108c6539ef4528f9b5fe35ccfae40f86c9595f9b47e923e532d7331f

(this sample)

  
Delivery method
Distributed via web download

Comments